Date of Defense

11-2023 5:00 PM

Location

E1-1023

Document Type

Thesis Defense

Degree Name

Master of Science in Software Engineering

College

CIT

Department

Computer Science

First Advisor

Dr. Ali Ismail Awad

Keywords

e-learning management systems, cybersecurity vulnerabilities, COVID-19 pandemic, cyber

Abstract

The rapid adoption of Learning Management Systems (LMSs) like Moodle, Chamilo, and Ilias became essential for online education due to the COVID-19 pandemic. While this transformation revolutionized online learning, it also exposed security vulnerabilities that require immediate attention. This thesis explores these security concerns within widely used LMSs, namely Moodle, Chamilo, and Ilias, across pre-pandemic, pandemic, and post-pandemic periods. By analyzing existing patches and security measures and considering emerging cybersecurity technologies and trends, comprehensive recommendations are formulated to enhance the security and sustainability of LMSs against evolving cyber threats, offering valuable insights to educational institutions for proactive risk mitigation. Therefore, the outcomes of this research provide actionable insights for educational institutions, enabling them to effectively address security vulnerabilities in LMSs and ensure the secure continuity of online education throughout and beyond the COVID-19 pandemic.

Share

COinS
 
Nov 1st, 5:00 PM

IMPACT OF COVID-19 ON SECURITY VULNERABILITIES OF LEARNING MANAGEMENT SYSTEMS: A STUDY TOWARDS SECURITY AND SUSTAINABILITY ENHANCEMENT

E1-1023

The rapid adoption of Learning Management Systems (LMSs) like Moodle, Chamilo, and Ilias became essential for online education due to the COVID-19 pandemic. While this transformation revolutionized online learning, it also exposed security vulnerabilities that require immediate attention. This thesis explores these security concerns within widely used LMSs, namely Moodle, Chamilo, and Ilias, across pre-pandemic, pandemic, and post-pandemic periods. By analyzing existing patches and security measures and considering emerging cybersecurity technologies and trends, comprehensive recommendations are formulated to enhance the security and sustainability of LMSs against evolving cyber threats, offering valuable insights to educational institutions for proactive risk mitigation. Therefore, the outcomes of this research provide actionable insights for educational institutions, enabling them to effectively address security vulnerabilities in LMSs and ensure the secure continuity of online education throughout and beyond the COVID-19 pandemic.